Lucene search

K
redhatRedHatRHSA-2015:1888
HistoryOct 12, 2015 - 3:22 p.m.

(RHSA-2015:1888) Important: Red Hat JBoss SOA Platform 5.3.1 security update

2015-10-1215:22:52
access.redhat.com
20

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.336 Low

EPSS

Percentile

96.5%

Red Hat JBoss SOA Platform is the next-generation ESB and business process
automation infrastructure. Red Hat JBoss SOA Platform allows IT to leverage
existing (MoM and EAI), modern (SOA and BPM-Rules), and future (EDA and
CEP) integration methodologies to dramatically improve business process
execution speed and quality.

It was found that the code which checked that the server hostname matches
the domain name in a subject’s Common Name (CN) field in X.509 certificates
was flawed. A man-in-the-middle attacker could use this flaw to spoof an
SSL server using a specially crafted X.509 certificate. (CVE-2012-6153,
CVE-2014-3577)

It was found that XStream could deserialize arbitrary user-supplied XML
content, representing objects of any type. A remote attacker able to pass
XML to XStream could use this flaw to perform a variety of attacks,
including remote code execution in the context of the server running the
XStream application. (CVE-2013-7285)

It was found that the secure processing feature of Xalan-Java had
insufficient restrictions defined for certain properties and features.
A remote attacker able to provide Extensible Stylesheet Language
Transformations (XSLT) content to be processed by an application using
Xalan-Java could use this flaw to bypass the intended constraints of the
secure processing feature. Depending on the components available in the
classpath, this could lead to arbitrary remote code execution in the
context of the application server running the application that uses
Xalan-Java. (CVE-2014-0107)

It was found that the org.jboss.seam.web.AuthenticationFilter class
implementation did not properly use Seam logging. A remote attacker could
send specially crafted authentication headers to an application, which
could result in arbitrary code execution with the privileges of the user
running that application. (CVE-2014-0248)

It was found that the implementation of the
org.picketlink.common.util.DocumentUtil.getDocumentBuilderFactory() method
provided a DocumentBuilderFactory that would expand entity references.
A remote, unauthenticated attacker could use this flaw to read files
accessible to the user running the application server, and potentially
perform other more advanced XXE attacks. (CVE-2014-3530)

It was discovered that the implementation used by the Not Yet Commons SSL
project to check that the server host name matches the domain name in the
subject’s CN field was flawed. This could be exploited by a
man-in-the-middle attacker by spoofing a valid certificate using a
specially crafted subject. (CVE-2014-3604)

Red Hat would like to thank Alexander Papadakis for reporting
CVE-2014-3530. The CVE-2012-6153 issue was discovered by Florian Weimer of
Red Hat Product Security, the CVE-2014-3604 issue was discovered by Arun
Babu Neelicattu of Red Hat Product Security, and the CVE-2014-0248 issue
was discovered by Marek Schmidt of Red Hat.

All users of Red Hat JBoss SOA Platform 5.3.1 as provided from the Red Hat
Customer Portal are advised to apply this security update.

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.336 Low

EPSS

Percentile

96.5%